Current jobs related to Principal Security Researcher - North Ryde - Oracle


  • North Ryde, New South Wales, Australia Oracle Full time

    Job Title: Principal Security ResearcherOracle is seeking a highly skilled and experienced Principal Security Researcher to join our team. As a Principal Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key Responsibilities:Scope and execute security assessments...


  • North Ryde, New South Wales, Australia Oracle Full time

    About OracleOracle is a global technology company that provides innovative solutions for businesses and organizations. Our mission is to make application security and software assurance a reality, and we're seeking experienced security researchers to join our team.Job SummaryWe're looking for a Principal Security Researcher to join our team of high-caliber...


  • North Ryde, New South Wales, Australia Oracle Full time

    About the RoleWe are seeking an experienced Principal Security Researcher to join our team at Oracle. As a key member of our security research team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and vulnerability...


  • North Ryde, New South Wales, Australia Cerner Full time

    About the RoleWe are seeking an experienced and skilled Principal Security Researcher to join our team at Oracle. As a key member of our security research team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and...


  • North Ryde, New South Wales, Australia Oracle Full time

    Job Title: Senior Principal Offensive Security ResearcherWe are seeking a highly skilled and experienced Senior Principal Offensive Security Researcher to join our team. As a key member of our application security research team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key...


  • North Ryde, New South Wales, Australia Oracle Full time

    Job Title: Senior Principal Offensive Security ResearcherWe are seeking a highly skilled and experienced Senior Principal Offensive Security Researcher to join our team. As a key member of our application security research team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key...


  • North Ryde, New South Wales, Australia Oracle Full time

    Job Title: Principal Security ResearcherAbout the RoleWe are seeking an experienced Principal Security Researcher to join our team at Oracle. As a key member of our Software Assurance organization, you will play a critical role in making application security and software assurance a reality at scale.Key ResponsibilitiesPlan and deliver in-depth security...


  • North Ryde, New South Wales, Australia Oracle Full time

    About the RoleWe are seeking a highly skilled Senior Principal Offensive Security Researcher to join our team of world-class application security researchers. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesDesign and evaluate complex...


  • North Ryde, New South Wales, Australia Oracle Full time

    About the RoleWe are seeking a highly skilled Senior Principal Offensive Security Researcher to join our team of world-class application security researchers. As a key member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesDesign and evaluate complex...


  • North Ryde, New South Wales, Australia Oracle Full time

    Job Title: Principal Security ResearcherAbout the RoleWe are seeking an experienced Principal Security Researcher to join our team at Oracle. As a key member of our Software Assurance organization, you will play a critical role in making application security and software assurance a reality at scale.Key ResponsibilitiesPlan and deliver in-depth security...


  • North Ryde, New South Wales, Australia Cerner Full time

    About the RoleWe are seeking an experienced Security Researcher to join our team, responsible for planning and delivering in-depth security assessments across a variety of products and services. As a member of our team, you will be responsible for scope and execute security assessments and vulnerability research, perform in-depth security assessments using...


  • North Ryde, New South Wales, Australia Oracle Full time

    About the RoleWe are seeking an experienced and skilled Security Researcher to join our team. As a Security Researcher, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node...


  • North Ryde, New South Wales, Australia Oracle Full time

    About the RoleOracle's Software Assurance organization is seeking a highly skilled and experienced security researcher to join our team. As a member of our team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and...


  • North Ryde, New South Wales, Australia Oracle Full time

    About the RoleOracle's Software Assurance organization is seeking a highly skilled and experienced security researcher to join our team. As a Principal Security Researcher, you will play a critical role in assessing large, complex software products and identifying novel security vulnerabilities.Key ResponsibilitiesPlan and deliver in-depth security...


  • North Ryde, New South Wales, Australia Oracle Full time

    About UsOracle's Software Assurance organization is dedicated to making application security and software assurance a reality at scale. We're a diverse team of high-caliber application security researchers, distributed globally, who thrive on new challenges.Job SummaryWe're seeking experienced, hardworking, and dedicated security researchers who have genuine...


  • North Ryde, New South Wales, Australia Oracle Full time

    About UsOracle's Software Assurance organization is dedicated to making application security and software assurance a reality at scale. We're a diverse team of high-caliber application security researchers, distributed globally, who thrive on new challenges.Job SummaryWe're seeking experienced, hardworking, and dedicated security researchers who have a...


  • North Ryde, New South Wales, Australia Oracle Full time

    About UsOracle's Software Assurance organization is dedicated to making application security and software assurance a reality at scale. We're a diverse team of high-caliber application security researchers, distributed globally, who thrive on new challenges. We're seeking experienced, hardworking, and dedicated security researchers who have a genuine...


  • North Ryde, New South Wales, Australia Oracle Full time

    About the RoleWe are seeking a highly skilled and experienced Security Researcher to join our team at Oracle. As a key member of our security team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesScope and execute security assessments and vulnerability...


  • North Ryde, New South Wales, Australia Oracle Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Principal Offensive Security Researcher to join our team. As a key member of our security research team, you will be responsible for planning and delivering in-depth security assessments across a variety of products and services.Key ResponsibilitiesDesign and evaluate complex systems for...


  • North Ryde, New South Wales, Australia Oracle Full time

    About the RoleOracle's Software Assurance organization is seeking a highly skilled and experienced security researcher to join our team. As a Principal Security Researcher, you will play a critical role in assessing the security of our cloud and mobile products, identifying vulnerabilities, and collaborating with our engineering teams to develop secure...

Principal Security Researcher

4 months ago


North Ryde, Australia Oracle Full time

Who We Are

Oracle’s Software Assurance organization has the mission is to make application security and software assurance, at scale, a reality. We are an inclusive and diverse team of high caliber application security researchers, distributed globally, who thrive on new challenges. We are seeking experienced, hardworking, and dedicated security researchers who have genuine excitement for and interest in security to work on a critical greenfield software assurance project collaboratively with our cloud and mobile engineering teams. You must relish the challenge of assessing large, complex software products. Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is essential in this role.

Career Level - IC4

Work You’ll Do

As a member of our team, you will be responsible for planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node microservice infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, or analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include:

Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help engineering teams identify security-related weaknesses Keep yourself abreast of new TTPs (Tactics, Techniques & Procedures) of the attackers, mimic them in your technical security risk assessments and/or quickly react to new threat scenarios to provide continuous security assurance Collaborate with engineering teams to help them triage and fix security issues Mentor junior members of the team in software security as a role model

What You’ll Bring

Bachelor’s or Master’s degree in Computer Science or related field (. Electrical Engineering) 10+ years industry experience with 5+ years in IT security in one or more of the following areas: software/product security assessments, penetration testing, red teaming, web application assessments Interest in vulnerability research and exploit development Aptitude for self-study, setting and achieving long term goals (for example, learning an unfamiliar programming language) Ability to effectively assess and communicate risks and appropriate levels of urgency to management and engineering staff Excellent presentation, verbal, and written communication skills This role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored. Eligibility to work in Australia without sponsorship Flexibility to work in Hybrid model (50%) from our North Ryde office.

Nice to Have

Experience working in a large cloud or Internet software company Proficiency with one or more programming languages, preferably Go, Java, Python or C/C++ Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability management, risk assessments, bug bounty hunting, malware analysis, forensics OSCP, OSWE certification, or interest in achieving certification Experience navigating and working with extremely large codebases is also highly desirable Experience using common security assessment tools and techniques in one or more the following categories: Mobile Application Assessment (iOS / Android), Reverse Engineering (. IDA Pro/Ghidra/Radare2), Fuzzing (. Jazzer/AFL/Peach), Web Application assessment (. Burp Suite Proxy, ZAP, REST API testing) Proficiency in manual penetration testing in at least TWO or more of the following areas - Mobile, API, Infrastructure, OS, Web Application Knowledge of common vulnerabilities in different types of software and programming languages, including: How to test for/exploit them, Real world mitigations that can be applied Familiarity with vulnerability classification frameworks (. OWASP Top 10, CVSS, MITRE CVE Ability to threat model systems/applications/platforms to assess design and find flaws that can be exploited

What We’ll Give You

A team of very skilled and diverse personnel across the globe Ability to work in a hybrid work environment Exposure to mind blowing large-scale cutting-edge systems The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day Develop new skills and competencies working with our vast cloud product offerings Ongoing extensive training and skills development support to further your career aspirations Incredible benefits and company perks An organization filled with smart, enthusiastic, and motivated colleagues The opportunity to impact and improve our systems and delight our customers